Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:27

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDACF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5900
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:236
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDE0C.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:5020
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDF84.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:5760

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q0rfzxbi.wxp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpDACF.tmp
      Filesize

      1KB

      MD5

      0378c312f7d2deb7c030c4cdb513d1cb

      SHA1

      e01d5a905e0918c8880dfe073424e1f036f1090b

      SHA256

      6ed5b5d5c56b13f60aee89982a603dbb716d5d0ed3b413f815f808be1e735b87

      SHA512

      dadaea97a3cf110024a21bbade4c09e8ec3cc1013edb7ead706f02a3315fc4f1433d6e193a5d5d1eb5ea9434be093880f85c02cf25719893e755861e177ac38c

    • C:\Users\Admin\AppData\Local\Temp\tmpDE0C.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmpDF84.tmp
      Filesize

      1KB

      MD5

      0d6d94a917c4ce63da6bc50cbbe0dc5d

      SHA1

      599564f60649f3f4c14478e9cb184000d4280a61

      SHA256

      e82a4b8311319f1b68cb06ae5b670e97a11c467b1bdb0ebf130f523bf98ca522

      SHA512

      23ac6a088e2a1df3d75d2aca17cdcc5a4147b966758e4acc4d904293f4693f362db637d8135edd670e158bec77e788e915f2a55042a2f1aec09a4679bc749412

    • memory/236-62-0x0000000006B20000-0x0000000006B2A000-memory.dmp
      Filesize

      40KB

    • memory/236-46-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/236-59-0x0000000005980000-0x000000000598A000-memory.dmp
      Filesize

      40KB

    • memory/236-61-0x0000000005D40000-0x0000000005D5E000-memory.dmp
      Filesize

      120KB

    • memory/236-60-0x0000000005990000-0x000000000599C000-memory.dmp
      Filesize

      48KB

    • memory/3736-39-0x00000000057C0000-0x0000000005B14000-memory.dmp
      Filesize

      3.3MB

    • memory/3736-99-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3736-76-0x00000000718E0000-0x000000007192C000-memory.dmp
      Filesize

      304KB

    • memory/3736-33-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3736-44-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3736-93-0x0000000007170000-0x000000000718A000-memory.dmp
      Filesize

      104KB

    • memory/3736-91-0x0000000007060000-0x000000000706E000-memory.dmp
      Filesize

      56KB

    • memory/3736-47-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3736-92-0x0000000007070000-0x0000000007084000-memory.dmp
      Filesize

      80KB

    • memory/4956-8-0x0000000005850000-0x0000000005866000-memory.dmp
      Filesize

      88KB

    • memory/4956-0-0x00000000750FE000-0x00000000750FF000-memory.dmp
      Filesize

      4KB

    • memory/4956-16-0x00000000750FE000-0x00000000750FF000-memory.dmp
      Filesize

      4KB

    • memory/4956-10-0x0000000009130000-0x00000000091CC000-memory.dmp
      Filesize

      624KB

    • memory/4956-9-0x0000000006980000-0x00000000069FC000-memory.dmp
      Filesize

      496KB

    • memory/4956-45-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4956-7-0x0000000005820000-0x0000000005830000-memory.dmp
      Filesize

      64KB

    • memory/4956-6-0x0000000005650000-0x000000000566E000-memory.dmp
      Filesize

      120KB

    • memory/4956-49-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4956-4-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4956-5-0x0000000005590000-0x000000000559A000-memory.dmp
      Filesize

      40KB

    • memory/4956-3-0x00000000053D0000-0x0000000005462000-memory.dmp
      Filesize

      584KB

    • memory/4956-2-0x0000000005A50000-0x0000000005FF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4956-1-0x0000000000900000-0x00000000009F2000-memory.dmp
      Filesize

      968KB

    • memory/5932-17-0x0000000005170000-0x0000000005798000-memory.dmp
      Filesize

      6.2MB

    • memory/5932-50-0x0000000005F10000-0x0000000005F2E000-memory.dmp
      Filesize

      120KB

    • memory/5932-51-0x00000000064C0000-0x000000000650C000-memory.dmp
      Filesize

      304KB

    • memory/5932-74-0x0000000006470000-0x000000000648E000-memory.dmp
      Filesize

      120KB

    • memory/5932-75-0x0000000007150000-0x00000000071F3000-memory.dmp
      Filesize

      652KB

    • memory/5932-64-0x00000000718E0000-0x000000007192C000-memory.dmp
      Filesize

      304KB

    • memory/5932-63-0x0000000007110000-0x0000000007142000-memory.dmp
      Filesize

      200KB

    • memory/5932-27-0x0000000005810000-0x0000000005876000-memory.dmp
      Filesize

      408KB

    • memory/5932-87-0x0000000007240000-0x000000000725A000-memory.dmp
      Filesize

      104KB

    • memory/5932-86-0x0000000007880000-0x0000000007EFA000-memory.dmp
      Filesize

      6.5MB

    • memory/5932-88-0x00000000072B0000-0x00000000072BA000-memory.dmp
      Filesize

      40KB

    • memory/5932-89-0x00000000074C0000-0x0000000007556000-memory.dmp
      Filesize

      600KB

    • memory/5932-90-0x0000000007440000-0x0000000007451000-memory.dmp
      Filesize

      68KB

    • memory/5932-28-0x00000000058F0000-0x0000000005956000-memory.dmp
      Filesize

      408KB

    • memory/5932-20-0x0000000004F40000-0x0000000004F62000-memory.dmp
      Filesize

      136KB

    • memory/5932-94-0x0000000007560000-0x0000000007568000-memory.dmp
      Filesize

      32KB

    • memory/5932-19-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/5932-18-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/5932-100-0x00000000750F0000-0x00000000758A0000-memory.dmp
      Filesize

      7.7MB

    • memory/5932-15-0x00000000049A0000-0x00000000049D6000-memory.dmp
      Filesize

      216KB